JP7280082B2 - 不正検知方法、不正検知装置及びプログラム - Google Patents
不正検知方法、不正検知装置及びプログラム Download PDFInfo
- Publication number
- JP7280082B2 JP7280082B2 JP2019057269A JP2019057269A JP7280082B2 JP 7280082 B2 JP7280082 B2 JP 7280082B2 JP 2019057269 A JP2019057269 A JP 2019057269A JP 2019057269 A JP2019057269 A JP 2019057269A JP 7280082 B2 JP7280082 B2 JP 7280082B2
- Authority
- JP
- Japan
- Prior art keywords
- message
- time
- arbitration
- unit
- reception
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 238000001514 detection method Methods 0.000 title claims description 147
- 230000002159 abnormal effect Effects 0.000 claims description 55
- 238000003860 storage Methods 0.000 claims description 44
- 230000002547 anomalous effect Effects 0.000 claims description 3
- 238000012545 processing Methods 0.000 description 117
- 230000006870 function Effects 0.000 description 96
- 230000005540 biological transmission Effects 0.000 description 78
- 238000012546 transfer Methods 0.000 description 44
- 238000010586 diagram Methods 0.000 description 33
- 238000000034 method Methods 0.000 description 20
- 238000004891 communication Methods 0.000 description 16
- 230000004048 modification Effects 0.000 description 15
- 238000012986 modification Methods 0.000 description 15
- 238000004590 computer program Methods 0.000 description 14
- 238000005516 engineering process Methods 0.000 description 8
- 230000004044 response Effects 0.000 description 6
- 230000005856 abnormality Effects 0.000 description 5
- 239000000470 constituent Substances 0.000 description 5
- 230000008569 process Effects 0.000 description 5
- 230000008859 change Effects 0.000 description 4
- 230000010354 integration Effects 0.000 description 4
- 239000004065 semiconductor Substances 0.000 description 4
- 230000009471 action Effects 0.000 description 2
- 230000003111 delayed effect Effects 0.000 description 2
- 230000000694 effects Effects 0.000 description 2
- 230000010365 information processing Effects 0.000 description 2
- 102100037265 Podoplanin Human genes 0.000 description 1
- 101710118150 Podoplanin Proteins 0.000 description 1
- 238000009825 accumulation Methods 0.000 description 1
- 125000004122 cyclic group Chemical group 0.000 description 1
- 230000001419 dependent effect Effects 0.000 description 1
- 230000007257 malfunction Effects 0.000 description 1
- 238000004519 manufacturing process Methods 0.000 description 1
- 238000013507 mapping Methods 0.000 description 1
- 239000000463 material Substances 0.000 description 1
- 230000007246 mechanism Effects 0.000 description 1
- 230000000737 periodic effect Effects 0.000 description 1
- 230000008439 repair process Effects 0.000 description 1
- 230000007480 spreading Effects 0.000 description 1
- 238000003892 spreading Methods 0.000 description 1
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L12/00—Data switching networks
- H04L12/28—Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
- H04L12/40—Bus networks
- H04L12/40006—Architecture of a communication node
- H04L12/40013—Details regarding a bus controller
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L12/00—Data switching networks
- H04L12/28—Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
- H04L12/40—Bus networks
- H04L12/40006—Architecture of a communication node
- H04L12/40026—Details regarding a bus guardian
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L12/00—Data switching networks
- H04L12/28—Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
- H04L12/40—Bus networks
- H04L12/407—Bus networks with decentralised control
- H04L12/413—Bus networks with decentralised control with random access, e.g. carrier-sense multiple-access with collision detection [CSMA-CD]
- H04L12/4135—Bus networks with decentralised control with random access, e.g. carrier-sense multiple-access with collision detection [CSMA-CD] using bit-wise arbitration
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1425—Traffic logging, e.g. anomaly detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1466—Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/12—Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W4/00—Services specially adapted for wireless communication networks; Facilities therefor
- H04W4/30—Services specially adapted for particular environments, situations or purposes
- H04W4/40—Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P]
- H04W4/48—Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P] for in-vehicle communication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L12/00—Data switching networks
- H04L12/28—Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
- H04L12/40—Bus networks
- H04L2012/40208—Bus networks characterized by the use of a particular bus standard
- H04L2012/40215—Controller Area Network CAN
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L12/00—Data switching networks
- H04L12/28—Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
- H04L12/40—Bus networks
- H04L2012/40267—Bus for use in transportation systems
- H04L2012/40273—Bus for use in transportation systems the transportation system being a vehicle
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Health & Medical Sciences (AREA)
- General Health & Medical Sciences (AREA)
- Medical Informatics (AREA)
- Small-Scale Networks (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- Mobile Radio Communication Systems (AREA)
Priority Applications (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
JP2023078576A JP7512473B2 (ja) | 2018-03-29 | 2023-05-11 | 不正検知方法、不正検知装置及びプログラム |
JP2024102810A JP2024114822A (ja) | 2018-03-29 | 2024-06-26 | 不正検知方法、不正検知装置及びプログラム |
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
JP2018064431 | 2018-03-29 | ||
JP2018064431 | 2018-03-29 |
Related Parent Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
JP2019516260A Division JP6527647B1 (ja) | 2018-03-29 | 2018-12-04 | 不正検知方法、不正検知装置及びプログラム |
Related Child Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
JP2023078576A Division JP7512473B2 (ja) | 2018-03-29 | 2023-05-11 | 不正検知方法、不正検知装置及びプログラム |
Publications (3)
Publication Number | Publication Date |
---|---|
JP2019176473A JP2019176473A (ja) | 2019-10-10 |
JP2019176473A5 JP2019176473A5 (de) | 2022-01-11 |
JP7280082B2 true JP7280082B2 (ja) | 2023-05-23 |
Family
ID=68058721
Family Applications (3)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
JP2019057269A Active JP7280082B2 (ja) | 2018-03-29 | 2019-03-25 | 不正検知方法、不正検知装置及びプログラム |
JP2023078576A Active JP7512473B2 (ja) | 2018-03-29 | 2023-05-11 | 不正検知方法、不正検知装置及びプログラム |
JP2024102810A Pending JP2024114822A (ja) | 2018-03-29 | 2024-06-26 | 不正検知方法、不正検知装置及びプログラム |
Family Applications After (2)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
JP2023078576A Active JP7512473B2 (ja) | 2018-03-29 | 2023-05-11 | 不正検知方法、不正検知装置及びプログラム |
JP2024102810A Pending JP2024114822A (ja) | 2018-03-29 | 2024-06-26 | 不正検知方法、不正検知装置及びプログラム |
Country Status (5)
Country | Link |
---|---|
US (1) | US20200021611A1 (de) |
EP (2) | EP3772200B1 (de) |
JP (3) | JP7280082B2 (de) |
CN (1) | CN110546921B (de) |
WO (1) | WO2019187350A1 (de) |
Families Citing this family (9)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US11700270B2 (en) * | 2019-02-19 | 2023-07-11 | The Aerospace Corporation | Systems and methods for detecting a communication anomaly |
DE102019210225A1 (de) * | 2019-07-10 | 2021-01-14 | Robert Bosch Gmbh | Verfahren und Vorrichtung zur Analyse dienste-orientierter Kommunikation |
US20210133594A1 (en) * | 2019-10-30 | 2021-05-06 | Dell Products L.P. | Augmenting End-to-End Transaction Visibility Using Artificial Intelligence |
WO2021111685A1 (ja) * | 2019-12-05 | 2021-06-10 | 住友電気工業株式会社 | 検知装置、車両、検知方法および検知プログラム |
JPWO2021131824A1 (de) * | 2019-12-23 | 2021-07-01 | ||
EP4096232B1 (de) | 2020-01-20 | 2024-05-29 | Panasonic Intellectual Property Corporation of America | Verfahren, system und programm zum erfassen von angriffen und programm |
EP3979590A4 (de) * | 2020-04-29 | 2022-07-27 | Huawei Technologies Co., Ltd. | Verfahren und vorrichtung zur identifikation von anomalen nachrichten |
JP7273875B2 (ja) * | 2021-03-03 | 2023-05-15 | 本田技研工業株式会社 | 判定装置、移動体、判定方法及びプログラム |
JP2024048943A (ja) * | 2022-09-28 | 2024-04-09 | 本田技研工業株式会社 | 車両制御システム、車両制御システムの制御方法、電子機器、及びプログラム |
Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2013094072A1 (ja) | 2011-12-22 | 2013-06-27 | トヨタ自動車 株式会社 | 通信システム及び通信方法 |
WO2016080422A1 (ja) | 2014-11-20 | 2016-05-26 | 国立大学法人名古屋大学 | 通信制御装置及び通信システム |
Family Cites Families (13)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
FR2891680B1 (fr) * | 2005-09-30 | 2007-11-02 | Alcatel Sa | Systeme de commutation de paquets pour noeud de reseau de communication |
JP5057304B2 (ja) * | 2007-06-08 | 2012-10-24 | 国立大学法人名古屋大学 | 車載通信システム及び車載通信方法 |
JP2009143459A (ja) * | 2007-12-17 | 2009-07-02 | Hitachi Ltd | 車載エレクトロニクス・システム及び自動車 |
JP5919205B2 (ja) | 2013-01-28 | 2016-05-18 | 日立オートモティブシステムズ株式会社 | ネットワーク装置およびデータ送受信システム |
JP5966957B2 (ja) | 2013-02-08 | 2016-08-10 | トヨタ自動車株式会社 | ネットワーク監視装置及びネットワーク監視方法 |
EP3133774B1 (de) * | 2014-04-17 | 2020-11-25 | Panasonic Intellectual Property Corporation of America | Fahrzeugmontiertes netzwerksystem, elektronische steuereinheit für anomalieerkennung und anomalieerkennungsverfahren |
CN110290038B (zh) | 2014-09-12 | 2021-11-09 | 松下电器(美国)知识产权公司 | 电子控制单元、车载网络系统以及车辆用通信方法 |
JP6282216B2 (ja) * | 2014-11-20 | 2018-02-21 | 国立大学法人名古屋大学 | 通信システム及び通信装置 |
WO2016108963A1 (en) * | 2014-12-30 | 2016-07-07 | Battelle Memorial Institute | Temporal anomaly detection on automotive networks |
JP6594732B2 (ja) * | 2015-01-20 | 2019-10-23 | パナソニック インテレクチュアル プロパティ コーポレーション オブ アメリカ | 不正フレーム対処方法、不正検知電子制御ユニット及び車載ネットワークシステム |
CN108605004B (zh) * | 2016-03-10 | 2020-12-25 | 本田技研工业株式会社 | 通信系统 |
JP6805667B2 (ja) * | 2016-09-15 | 2020-12-23 | 住友電気工業株式会社 | 検知装置、ゲートウェイ装置、検知方法および検知プログラム |
JP7003544B2 (ja) * | 2017-09-29 | 2022-01-20 | 株式会社デンソー | 異常検知装置、異常検知方法、プログラム及び通信システム |
-
2018
- 2018-12-04 WO PCT/JP2018/044568 patent/WO2019187350A1/ja active Application Filing
- 2018-12-04 EP EP18910237.9A patent/EP3772200B1/de active Active
- 2018-12-04 EP EP23191161.1A patent/EP4250648A3/de active Pending
- 2018-12-04 CN CN201880022000.8A patent/CN110546921B/zh active Active
-
2019
- 2019-03-25 JP JP2019057269A patent/JP7280082B2/ja active Active
- 2019-09-26 US US16/583,996 patent/US20200021611A1/en active Pending
-
2023
- 2023-05-11 JP JP2023078576A patent/JP7512473B2/ja active Active
-
2024
- 2024-06-26 JP JP2024102810A patent/JP2024114822A/ja active Pending
Patent Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2013094072A1 (ja) | 2011-12-22 | 2013-06-27 | トヨタ自動車 株式会社 | 通信システム及び通信方法 |
WO2016080422A1 (ja) | 2014-11-20 | 2016-05-26 | 国立大学法人名古屋大学 | 通信制御装置及び通信システム |
Non-Patent Citations (1)
Title |
---|
矢嶋 純 Jun Yajima,CANの周期送信メッセージに対する攻撃検知手法の詳細評価とその評価手法,2017年 暗号と情報セキュリティシンポジウム(SCIS2017)予稿集 [USB] 2017年 暗号と情報セキュリティシンポジウム概要集 Abstracts of 2017 Symposium on Cryptography and Information Security,日本,電子情報通信学会,2017年01月27日,pp1-8 |
Also Published As
Publication number | Publication date |
---|---|
JP2024114822A (ja) | 2024-08-23 |
EP4250648A3 (de) | 2023-12-06 |
US20200021611A1 (en) | 2020-01-16 |
JP2019176473A (ja) | 2019-10-10 |
JP7512473B2 (ja) | 2024-07-08 |
EP3772200B1 (de) | 2023-09-20 |
EP4250648A2 (de) | 2023-09-27 |
JP2023090979A (ja) | 2023-06-29 |
CN110546921A (zh) | 2019-12-06 |
CN110546921B (zh) | 2022-10-28 |
EP3772200A1 (de) | 2021-02-03 |
WO2019187350A1 (ja) | 2019-10-03 |
EP3772200A4 (de) | 2021-05-19 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
JP7280082B2 (ja) | 不正検知方法、不正検知装置及びプログラム | |
US11356475B2 (en) | Frame transmission prevention apparatus, frame transmission prevention method, and in-vehicle network system | |
JP7030046B2 (ja) | 不正通信検知方法、不正通信検知システム及びプログラム | |
US11296965B2 (en) | Abnormality detection in an on-board network system | |
JP7053449B2 (ja) | 不正通信検知基準決定方法、不正通信検知基準決定システム及びプログラム | |
JP6836340B2 (ja) | 不正検知電子制御ユニット、車載ネットワークシステム及び通信方法 | |
JP6566400B2 (ja) | 電子制御装置、ゲートウェイ装置、及び検知プログラム | |
JP7182559B2 (ja) | ログ出力方法、ログ出力装置及びプログラム | |
US11843477B2 (en) | Anomaly determination method, anomaly determination device, and recording medium | |
US20220311781A1 (en) | Selection method, selection system, and recording medium | |
JP6527647B1 (ja) | 不正検知方法、不正検知装置及びプログラム | |
CN110784440A (zh) | 用于识别计算机网络中的不规律性的方法和装置 | |
WO2018020833A1 (ja) | フレーム伝送阻止装置、フレーム伝送阻止方法及び車載ネットワークシステム | |
JP2017085197A (ja) | 通信システム、送信装置、及び通信方法 | |
WO2017104122A1 (ja) | 通信装置、通信方法、及び通信プログラム |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20211201 |
|
A621 | Written request for application examination |
Free format text: JAPANESE INTERMEDIATE CODE: A621 Effective date: 20211201 |
|
A977 | Report on retrieval |
Free format text: JAPANESE INTERMEDIATE CODE: A971007 Effective date: 20221118 |
|
A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20221220 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20230303 |
|
TRDD | Decision of grant or rejection written | ||
A01 | Written decision to grant a patent or to grant a registration (utility model) |
Free format text: JAPANESE INTERMEDIATE CODE: A01 Effective date: 20230411 |
|
A61 | First payment of annual fees (during grant procedure) |
Free format text: JAPANESE INTERMEDIATE CODE: A61 Effective date: 20230511 |
|
R150 | Certificate of patent or registration of utility model |
Ref document number: 7280082 Country of ref document: JP Free format text: JAPANESE INTERMEDIATE CODE: R150 |